Low: RHV RHEL Host (ovirt-host) [ovirt-4.5.0] security update

Related Vulnerabilities: CVE-2022-0207  

Synopsis

Low: RHV RHEL Host (ovirt-host) [ovirt-4.5.0] security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated host packages that fix several bugs and add various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The ovirt-host package consolidates host package requirements into a single meta package.

Security Fix(es) from Bugzilla:

  • vdsm: disclosure of sensitive values in log files (CVE-2022-0207)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) from Bugzilla:

  • With this release, RHV 4.4 SP1 has been upgraded to use ansible-core in cockpit-ovirt. (BZ#2066042)
  • Rebase package(s) to version: 0.16.0

Highlights and notable enhancements: https://github.com/oVirt/cockpit-ovirt/releases/tag/cockpit-ovirt-0.16.0 (BZ#2067078)

  • Rebase package(s) to version: 0.6.2 (BZ#2060889)
  • Rebase package(s) to version: 4.5.0

Highlights, important fixes, or notable enhancements: (BZ#2054733)

  • Feature: Include the package nvme-cli on virtualization hosts

Reason: The package is requested in RHEL 8 Managing Storage devices, Chapter 15. NVMe over fabrics using FC for accessing that hardware

Result: the needed package is available on the host. (BZ#2058177)

  • Previously, the ovirt-ha-broker service failed to start on a host with a DISA STIG profile.

In this release, the ovirt-ha-broker binaries were moved to /usr/libexec. As a result, the ovirt-ha-broker service succeeds to start on a host with a DISA STIG profile. (BZ#2050108)

  • Previously, during self-hosted engine deployment, the tpgt value was not used in the iSCSI login, creating duplicate iSCSI sessions.

IN this release, the tpgt value is used in the iSCSI login, and no duplicate iSCSI sessions are created. (BZ#1768969)

  • With this release, the self-hosted engine installation supports selecting either DISA STIG or PCI-DSS security profiles for the self-hosted engine VM. (BZ#2029830)
  • Red Hat Virtualization 4.4 SP1 now requires ansible-core >= 2.12.0 to execute Ansible playbooks/roles internally from RHV components. (BZ#2052686)
  • Rebase package(s) to version: 2.6.1

Highlights, important fixes, or notable enhancements: (BZ#2050512)

  • RHV Hypervisor 4.4 SP1, with exception to RHV-H, is able to run on a host with RHEL 8.6 DISA STIG openscap profile applied. (BZ#2015802)
  • Previously, SCSI reservation was not set for disks that are hot-plugged.

In this release, the SCSI reservation works for disks that are being hot-plugged. (BZ#2028481)

  • The Red Hat Virtualization Host is now capable of running on a machine with the PCI-DSS security profile. (BZ#2030226)
  • Previously, if storage problems occurred and disappeared during a VM migration attempt, it sometimes led to the VM being paused and not resuming even if the VM had an auto-resume policy set.

In this release, the VM is handled according to its resume behavior policy when the storage state changes during a VM migration attempt. (BZ#2010478)

  • Previously, the VDSM used UDEV links to create the LVM filter. As a result, the LVM sometimes grabbed SCSI devices during the boot process by mistake.

In this release, the LVM does not not try to grab SCSI devices during the boot process, only using the multipath device specified in the LVM filter. (BZ#2016173)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

Affected Products

  • Red Hat Virtualization 4 for RHEL 8 x86_64
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 8 ppc64le

Fixes

  • BZ - 1768969 - Duplicate iSCSI sessions in the hosted-engine deployment host when the tpgt is not 1
  • BZ - 1787192 - Host fails to activate in RHV and goes to non-operational status when some of the iSCSI targets are down
  • BZ - 1878724 - vdsm-tool configure is failing with error "dependency job for libvirtd.service failed"
  • BZ - 1986732 - ovirt-ha services cannot set the LocalMaintenance mode in the storage metadata and are in a restart loop
  • BZ - 2010478 - After storage error HA VMs failed to auto resume.
  • BZ - 2015802 - [RFE] RHV hypervisors should support running on host with DISA STIG security profile applied
  • BZ - 2028481 - SCSI reservation is not working for hot plugged VM disks
  • BZ - 2029830 - [RFE] Hosted engine should accept OpenSCAP profile name instead of bool
  • BZ - 2030226 - [RFE] RHV hypervisors should support running on hosts with the PCI-DSS security profile applied
  • BZ - 2039248 - CVE-2022-0207 vdsm: disclosure of sensitive values in log files
  • BZ - 2050108 - hosted-engine-setup fails to start ovirt-ha-broker service on RHEL-H with DISA STIG
  • BZ - 2050512 - Upgrade ovirt-hosted-engine-setup to 2.6.1
  • BZ - 2052686 - [RFE] Upgrade to ansible-core-2.12 in hosted-engine-setup
  • BZ - 2054733 - Upgrade ovirt-host to 4.5.0
  • BZ - 2058177 - [RFE] Include the package nvme-cli on virtualization hosts
  • BZ - 2060889 - Upgrade mom to 0.6.2
  • BZ - 2066042 - Require ansible-core instead of ansible in cockpit-ovirt
  • BZ - 2067078 - Upgrade cockpit-ovirt to 0.16.0